Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 00:23

General

  • Target

    b0e067104171ee87cf4a3562d983f53b_JaffaCakes118.exe

  • Size

    588KB

  • MD5

    b0e067104171ee87cf4a3562d983f53b

  • SHA1

    e9c4f9d5707ba32eb55f139c380a9135c283faf1

  • SHA256

    142de46ca884b34679e501bd2fc64d28fd2154c79f498e9076579f8cba1ea6ce

  • SHA512

    f65d8d2efc5640abcd51de40076b58b053f625de4a1ddf630a6ecdc91f3d94fd63ea5c439cda7e14f417a62006a66853ea233df5242e781adac47376f1a3f115

  • SSDEEP

    12288:QO3t2gOflh6mljwFKNd1XrgzzbvhsA9l9Lbz2:QO3t+flh6HKd1XrAZlLn

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0e067104171ee87cf4a3562d983f53b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b0e067104171ee87cf4a3562d983f53b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4304
    • C:\Users\Admin\AppData\Roaming\taskhealth\b0e089104191ee89cf4a3782d983f73b_LaffaCameu118.exe
      C:\Users\Admin\AppData\Roaming\taskhealth\b0e089104191ee89cf4a3782d983f73b_LaffaCameu118.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3272
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\taskhealth\b0e089104191ee89cf4a3782d983f73b_LaffaCameu118.exe

      Filesize

      588KB

      MD5

      b0e067104171ee87cf4a3562d983f53b

      SHA1

      e9c4f9d5707ba32eb55f139c380a9135c283faf1

      SHA256

      142de46ca884b34679e501bd2fc64d28fd2154c79f498e9076579f8cba1ea6ce

      SHA512

      f65d8d2efc5640abcd51de40076b58b053f625de4a1ddf630a6ecdc91f3d94fd63ea5c439cda7e14f417a62006a66853ea233df5242e781adac47376f1a3f115

    • memory/2404-13-0x000001B7E6530000-0x000001B7E6550000-memory.dmp

      Filesize

      128KB

    • memory/2404-15-0x000001B7E6530000-0x000001B7E6550000-memory.dmp

      Filesize

      128KB

    • memory/3272-11-0x0000000001030000-0x000000000105D000-memory.dmp

      Filesize

      180KB

    • memory/3272-12-0x0000000001030000-0x000000000105D000-memory.dmp

      Filesize

      180KB

    • memory/3640-0-0x00000000022B0000-0x00000000022DD000-memory.dmp

      Filesize

      180KB

    • memory/3640-2-0x00000000022B0000-0x00000000022DD000-memory.dmp

      Filesize

      180KB

    • memory/3640-1-0x0000000002280000-0x00000000022AD000-memory.dmp

      Filesize

      180KB

    • memory/3640-3-0x00000000022B0000-0x00000000022DD000-memory.dmp

      Filesize

      180KB

    • memory/3640-4-0x0000000010001000-0x0000000010005000-memory.dmp

      Filesize

      16KB

    • memory/4304-5-0x000001F9C43E0000-0x000001F9C4400000-memory.dmp

      Filesize

      128KB

    • memory/4304-7-0x000001F9C43E0000-0x000001F9C4400000-memory.dmp

      Filesize

      128KB